CVE-2015-7669

Multiple directory traversal vulnerabilities in (1) includes/MapImportCSV2.php and (2) includes/MapImportCSV.php in the Easy2Map plugin before 1.3.0 for WordPress allow remote attackers to include and execute arbitrary files via the csvfile parameter related to "upload file functionality."
References
Link Resource
http://www.securityfocus.com/archive/1/536597/100/0/threaded Third Party Advisory VDB Entry
https://wordpress.org/plugins/easy2map/#developers Release Notes Third Party Advisory
https://wpvulndb.com/vulnerabilities/8206 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:easy2map:easy2map:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2017-12-27 19:29

Updated : 2023-12-10 12:15


NVD link : CVE-2015-7669

Mitre link : CVE-2015-7669

CVE.ORG link : CVE-2015-7669


JSON object : View

Products Affected

easy2map

  • easy2map
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')